scispace - formally typeset
Search or ask a question
Topic

Cipher

About: Cipher is a research topic. Over the lifetime, 9409 publications have been published within this topic receiving 110309 citations. The topic is also known as: cypher & cryptographic algorithm.


Papers
More filters
Book ChapterDOI
14 Aug 2005
TL;DR: This work proposes an unconditionally secure scheme for encrypting classical messages under a shared key, where attempts to eavesdrop the ciphertext can be detected, and shows this is essentially optimal.
Abstract: Assuming an insecure quantum channel and an authenticated classical channel, we propose an unconditionally secure scheme for encrypting classical messages under a shared key, where attempts to eavesdrop the ciphertext can be detected. If no eavesdropping is detected, we can securely re-use the entire key for encrypting new messages. If eavesdropping is detected, we must discard a number of key bits corresponding to the length of the message, but can re-use almost all of the rest. We show this is essentially optimal. Thus, provided the adversary does not interfere (too much) with the quantum channel, we can securely send an arbitrary number of message bits, independently of the length of the initial key. Moreover, the key-recycling mechanism only requires one-bit feedback. While ordinary quantum key distribution with a classical one time pad could be used instead to obtain a similar functionality, this would need more rounds of interaction and more communication.

34 citations

Book ChapterDOI
17 Aug 1998
TL;DR: An attack on the ORYX stream cipher that requires only 25-27 bytes of known plaintext and has time complexity of 216 is presented, showing further evidence that many of the encryption algorithms used in second generation mobile communications offer a low level of security.
Abstract: We present an attack on the ORYX stream cipher that requires only 25-27 bytes of known plaintext and has time complexity of 216. This attack directly recovers the full 96 bit internal state of ORYX, regardless of the key schedule. We also extend these techniques to show how to break ORYX even under a ciphertext-only model. As the ORYX cipher is used to encrypt the data transmissions in the North American Cellular system, these results are further evidence that many of the encryption algorithms used in second generation mobile communications offer a low level of security.

34 citations

Journal ArticleDOI
TL;DR: The author relates details of the device and the successes and frustrations involved in the work, and describes mathematical principles that enabled him and his colleagues to break successive versions of the Enigma code and to construct technical devices that facilitated decipherment of Enigma-coded messages.
Abstract: The paper gives a personal view of work in the Polish Cipher Bureau from 1932 to 1939 as mathematicians worked to decipher the codes of the military version of the Enigma. The author, who was a participant, relates details of the device and the successes and frustrations involved in the work. He also describes mathematical principles that enabled him and his colleagues to break successive versions of the Enigma code and to construct technical devices (cyclometers and "bombs") that facilitated decipherment of Enigma-coded messages.

34 citations

Proceedings ArticleDOI
TL;DR: A joint watermarking and ciphering scheme for digital images is presented that allows to cipher a watermarked image without interfering with the embedded signal or to watermark an encrypted image still allowing a perfect deciphering.
Abstract: In this paper a joint watermarking and ciphering scheme for digital images is presented. Both operations are performed on a key-dependent transform domain. The commutative property of the proposed method allows to cipher a watermarked image without interfering with the embedded signal or to watermark an encrypted image still allowing a perfect deciphering. Furthermore, the key dependence of the transform domain increases the security of the overall system. Experimental results show the effectiveness of the proposed scheme.

33 citations

Patent
20 Sep 1978
TL;DR: In this paper, a secure data communication system includes a microcomputer that controls a cipher process by which sensitive data is encrypted before transmission and deciphered in real time by a corresponding second apparatus that stores the same key.
Abstract: Apparatus for use in a secure data communication system includes a microcomputer that controls a cipher process by which sensitive data is encrypted before transmission. When activated, the apparatus accepts either cleartext or ciphertext and transforms the text to its opposite form according to an algorithm that is past dependent and which is also dependent on a pseudo random cipher key. Ciphertext may then be stored in an information retrieval system or transmitted to a destination terminal where the text is deciphered in real time by a corresponding second apparatus that stores the same key. In either case, security of transmitted and stored data is maintained since the sensitive data is in encrypted form. A set of logical instructions according to the algorithm is stored in a read only memory of the microcomputer which includes an EPROM unit having a data field of predetermined characters. The cipher process is initiated by a control character and starts with predetermined seeds that establish a first origin in the data field for each line of text to be encrypted. This origin is then translated to a second origin of the data field in response to four characters that are randomly generated by a counter. A variable sequence of iterative logical operations transforms cleartext to ciphertext and provides a key stream that is non-linear, random-like and which possesses an encryption period that is substantially longer than the period of any line so that the periodicity of the key stream is never indicated. The cipher keys for each line of text are temporarily stored in a read/write memory to permit editing operations and are erased at the onset of the next line.

33 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
90% related
Encryption
98.3K papers, 1.4M citations
89% related
Authentication
74.7K papers, 867.1K citations
85% related
Public-key cryptography
27.2K papers, 547.7K citations
85% related
Key (cryptography)
60.1K papers, 659.3K citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023155
2022309
2021343
2020415
2019509
2018487